Lucene search

K

.NET Security Vulnerabilities

cve
cve

CVE-2023-21808

.NET and Visual Studio Remote Code Execution...

7.8CVSS

7.7AI Score

0.001EPSS

2023-02-14 09:15 PM
143
cve
cve

CVE-2023-21722

.NET Framework Denial of Service...

5CVSS

6.9AI Score

0.0004EPSS

2023-02-14 08:15 PM
81
cve
cve

CVE-2023-21893

Vulnerability in the Oracle Data Provider for .NET component of Oracle Database Server. Supported versions that are affected are 19c and 21c. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TCPS to compromise Oracle Data Provider for .NET. Successful...

7.5CVSS

7.3AI Score

0.003EPSS

2023-01-18 12:15 AM
96
cve
cve

CVE-2022-41721

A request smuggling attack is possible when using MaxBytesHandler. When using MaxBytesHandler, the body of an HTTP request is not fully consumed. When the server attempts to read HTTP2 frames from the connection, it will instead be reading the body of the HTTP request, which could be...

7.5CVSS

7.3AI Score

0.001EPSS

2023-01-13 11:15 PM
188
cve
cve

CVE-2023-21538

.NET Denial of Service...

7.5CVSS

7.4AI Score

0.001EPSS

2023-01-10 10:15 PM
134
cve
cve

CVE-2022-41089

.NET Framework Remote Code Execution...

7.8CVSS

8.7AI Score

0.001EPSS

2022-12-13 07:15 PM
131
cve
cve

CVE-2022-46140

Affected devices use a weak encryption scheme to encrypt the debug zip file. This could allow an authenticated attacker to decrypt the contents of the file and retrieve debug information about the...

6.5CVSS

6.3AI Score

0.001EPSS

2022-12-13 04:15 PM
41
cve
cve

CVE-2022-46143

Affected devices do not check the TFTP blocksize correctly. This could allow an authenticated attacker to read from an uninitialized buffer that potentially contains previously allocated...

2.7CVSS

4.6AI Score

0.001EPSS

2022-12-13 04:15 PM
41
cve
cve

CVE-2022-46142

Affected devices store the CLI user passwords encrypted in flash memory. Attackers with physical access to the device could retrieve the file and decrypt the CLI user...

5.7CVSS

5.9AI Score

0.0005EPSS

2022-12-13 04:15 PM
40
cve
cve

CVE-2022-41717

An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server connections contain a cache of HTTP header keys sent by the client. While the total number of entries in this cache is capped, an attacker sending very large keys can cause the server to allocate.....

5.3CVSS

6.5AI Score

0.002EPSS

2022-12-08 08:15 PM
301
cve
cve

CVE-2022-41720

On Windows, restricted files can be accessed via os.DirFS and http.Dir. The os.DirFS function and http.Dir type provide access to a tree of files rooted at a given directory. These functions permit access to Windows device files under that root. For example, os.DirFS("C:/tmp").Open("COM1") opens...

7.5CVSS

7.3AI Score

0.002EPSS

2022-12-07 05:15 PM
152
cve
cve

CVE-2021-37533

Prior to Apache Commons Net 3.9.0, Net's FTP client trusts the host from PASV response by default. A malicious server can redirect the Commons Net code to use a different host, but the user has to connect to the malicious server in the first place. This may lead to leakage of information about...

6.5CVSS

6.4AI Score

0.004EPSS

2022-12-03 03:15 PM
116
cve
cve

CVE-2022-41064

.NET Framework Information Disclosure...

5.8CVSS

5.6AI Score

0.001EPSS

2022-11-09 10:15 PM
96
4
cve
cve

CVE-2022-44793

handle_ipv6IpForwarding in agent/mibgroup/ip-mib/ip_scalars.c in Net-SNMP 5.4.3 through 5.9.3 has a NULL Pointer Exception bug that can be used by a remote attacker to cause the instance to crash via a crafted UDP packet, resulting in Denial of...

6.5CVSS

6.2AI Score

0.004EPSS

2022-11-07 03:15 AM
211
11
cve
cve

CVE-2022-44792

handle_ipDefaultTTL in agent/mibgroup/ip-mib/ip_scalars.c in Net-SNMP 5.8 through 5.9.3 has a NULL Pointer Exception bug that can be used by a remote attacker (who has write access) to cause the instance to crash via a crafted UDP packet, resulting in Denial of...

6.5CVSS

6.2AI Score

0.004EPSS

2022-11-07 03:15 AM
207
10
cve
cve

CVE-2022-2880

Requests forwarded by ReverseProxy include the raw query parameters from the inbound request, including unparsable parameters rejected by net/http. This could permit query parameter smuggling when a Go proxy forwards a parameter with an unparsable value. After fix, ReverseProxy sanitizes the query....

7.5CVSS

7.5AI Score

0.002EPSS

2022-10-14 03:15 PM
320
7
cve
cve

CVE-2022-41032

NuGet Client Elevation of Privilege...

7.8CVSS

7.5AI Score

0.0005EPSS

2022-10-11 07:15 PM
114
9
cve
cve

CVE-2022-40631

A vulnerability has been identified in SCALANCE X200-4P IRT (All versions < V5.5.0), SCALANCE X201-3P IRT (All versions < V5.5.0), SCALANCE X201-3P IRT PRO (All versions < V5.5.0), SCALANCE X202-2IRT (All versions < V5.5.0), SCALANCE X202-2P IRT (All versions < V5.5.0), SCALANCE X202...

6.1CVSS

5.8AI Score

0.001EPSS

2022-10-11 11:15 AM
31
7
cve
cve

CVE-2022-31765

Affected devices do not properly authorize the change password function of the web interface. This could allow low privileged users to escalate their...

8.8CVSS

8.8AI Score

0.001EPSS

2022-10-11 11:15 AM
38
2
cve
cve

CVE-2022-38371

A vulnerability has been identified in APOGEE MBC (PPC) (BACnet) (All versions), APOGEE MBC (PPC) (P2 Ethernet) (All versions), APOGEE MEC (PPC) (BACnet) (All versions), APOGEE MEC (PPC) (P2 Ethernet) (All versions), APOGEE PXC Compact (BACnet) (All versions), APOGEE PXC Compact (P2 Ethernet) (All....

7.5CVSS

7.5AI Score

0.002EPSS

2022-10-11 11:15 AM
50
4
cve
cve

CVE-2022-26929

.NET Framework Remote Code Execution...

7.8CVSS

7.8AI Score

0.002EPSS

2022-09-13 07:15 PM
71
4
cve
cve

CVE-2022-38013

.NET Core and Visual Studio Denial of Service...

7.5CVSS

7.3AI Score

0.003EPSS

2022-09-13 07:15 PM
132
8
cve
cve

CVE-2022-32190

JoinPath and URL.JoinPath do not remove ../ path elements appended to a relative path. For example, JoinPath("https://go.dev", "../go") returns the URL "https://go.dev/../go", despite the JoinPath documentation stating that ../ path elements are removed from the...

7.5CVSS

7.3AI Score

0.002EPSS

2022-09-13 06:15 PM
156
7
cve
cve

CVE-2022-32148

Improper exposure of client IP addresses in net/http before Go 1.17.12 and Go 1.18.4 can be triggered by calling httputil.ReverseProxy.ServeHTTP with a Request.Header map containing a nil value for the X-Forwarded-For header, which causes ReverseProxy to set the client IP as the value of the...

6.5CVSS

7.1AI Score

0.002EPSS

2022-08-10 08:15 PM
194
5
cve
cve

CVE-2022-1705

Acceptance of some invalid Transfer-Encoding headers in the HTTP/1 client in net/http before Go 1.17.12 and Go 1.18.4 allows HTTP request smuggling if combined with an intermediate server that also improperly fails to reject the header as...

6.5CVSS

7.1AI Score

0.002EPSS

2022-08-10 08:15 PM
230
5
cve
cve

CVE-2022-36324

Affected devices do not properly handle the renegotiation of SSL/TLS parameters. This could allow an unauthenticated remote attacker to bypass the TCP brute force prevention and lead to a denial of service condition for the duration of the...

7.5CVSS

7.8AI Score

0.002EPSS

2022-08-10 12:15 PM
49
7
cve
cve

CVE-2022-36323

Affected devices do not properly sanitize an input field. This could allow an authenticated remote attacker with administrative privileges to inject code or spawn a system root...

9.1CVSS

9.1AI Score

0.002EPSS

2022-08-10 12:15 PM
57
6
cve
cve

CVE-2022-36325

Affected devices do not properly sanitize data introduced by an user when rendering the web interface. This could allow an authenticated remote attacker with administrative privileges to inject code and lead to a DOM-based...

4.8CVSS

6AI Score

0.001EPSS

2022-08-10 12:15 PM
58
8
cve
cve

CVE-2022-34716

.NET Spoofing...

5.9CVSS

5.8AI Score

0.001EPSS

2022-08-09 08:15 PM
95
5
cve
cve

CVE-2022-30187

Azure Storage Library Information Disclosure...

4.7CVSS

4.7AI Score

0.0004EPSS

2022-07-12 11:15 PM
72
5
cve
cve

CVE-2022-34819

A vulnerability has been identified in SIMATIC CP 1242-7 V2 (All versions < V3.3.46), SIMATIC CP 1243-1 (All versions < V3.3.46), SIMATIC CP 1243-7 LTE EU (All versions < V3.3.46), SIMATIC CP 1243-7 LTE US (All versions < V3.3.46), SIMATIC CP 1243-8 IRC (All versions < V3.3.46), SIMA...

10CVSS

9.4AI Score

0.002EPSS

2022-07-12 10:15 AM
40
5
cve
cve

CVE-2022-34821

A vulnerability has been identified in RUGGEDCOM RM1224 LTE(4G) EU (All versions < V7.2), RUGGEDCOM RM1224 LTE(4G) NAM (All versions < V7.2), SCALANCE M804PB (All versions < V7.2), SCALANCE M812-1 ADSL-Router (Annex A) (All versions < V7.2), SCALANCE M812-1 ADSL-Router (Annex B) (All ve...

7.6CVSS

7.6AI Score

0.0004EPSS

2022-07-12 10:15 AM
78
5
cve
cve

CVE-2022-34820

A vulnerability has been identified in SIMATIC CP 1242-7 V2 (All versions < V3.3.46), SIMATIC CP 1243-1 (All versions < V3.3.46), SIMATIC CP 1243-7 LTE EU (All versions < V3.3.46), SIMATIC CP 1243-7 LTE US (All versions < V3.3.46), SIMATIC CP 1243-8 IRC (All versions < V3.3.46), SIMA...

8.4CVSS

9.1AI Score

0.0005EPSS

2022-07-12 10:15 AM
54
5
cve
cve

CVE-2022-30184

.NET and Visual Studio Information Disclosure...

5.5CVSS

5.3AI Score

0.004EPSS

2022-06-15 10:15 PM
136
11
cve
cve

CVE-2022-29540

resi-calltrace in RESI Gemini-Net 4.2 is affected by Multiple XSS issues. Unauthenticated remote attackers can inject arbitrary web script or HTML into an HTTP GET parameter that reflects user input without sanitization. This exists on numerous application...

6.1CVSS

6AI Score

0.001EPSS

2022-06-02 02:15 PM
33
5
cve
cve

CVE-2022-29539

resi-calltrace in RESI Gemini-Net 4.2 is affected by OS Command Injection. It does not properly check the parameters sent as input before they are processed on the server. Due to the lack of validation of user input, an unauthenticated attacker can bypass the syntax intended by the software (e.g.,....

9.8CVSS

9.7AI Score

0.001EPSS

2022-05-12 03:15 PM
48
4
cve
cve

CVE-2022-29538

RESI Gemini-Net Web 4.2 is affected by Improper Access Control in authorization logic. An unauthenticated user is able to access some critical...

5.3CVSS

5.4AI Score

0.001EPSS

2022-05-12 03:15 PM
44
6
cve
cve

CVE-2022-30130

.NET Framework Denial of Service...

3.3CVSS

4AI Score

0.004EPSS

2022-05-10 09:15 PM
156
4
cve
cve

CVE-2022-29117

.NET and Visual Studio Denial of Service...

7.5CVSS

7.4AI Score

0.002EPSS

2022-05-10 09:15 PM
209
8
cve
cve

CVE-2022-29145

.NET and Visual Studio Denial of Service...

7.5CVSS

7.3AI Score

0.002EPSS

2022-05-10 09:15 PM
191
8
cve
cve

CVE-2022-23267

.NET and Visual Studio Denial of Service...

7.5CVSS

7.3AI Score

0.002EPSS

2022-05-10 09:15 PM
201
8
cve
cve

CVE-2019-12254

In multiple Tecson Tankspion and GOKs SmartBox 4 products the affected application doesn't properly restrict access to an endpoint that is responsible for saving settings, to a unauthenticated user with limited access rights. Based on the lack of adequately implemented access-control rules, by...

9.8CVSS

7.5AI Score

0.003EPSS

2022-05-06 06:15 PM
30
3
cve
cve

CVE-2022-26832

.NET Framework Denial of Service...

7.5CVSS

7.3AI Score

0.002EPSS

2022-04-15 07:15 PM
65
cve
cve

CVE-2022-26907

Azure SDK for .NET Information Disclosure...

5.3CVSS

5.8AI Score

0.004EPSS

2022-04-15 07:15 PM
131
cve
cve

CVE-2022-25622

A vulnerability has been identified in SIMATIC CFU DIQ, SIMATIC CFU PA, SIMATIC ET 200pro IM154-8 PN/DP CPU, SIMATIC ET 200pro IM154-8F PN/DP CPU, SIMATIC ET 200pro IM154-8FX PN/DP CPU, SIMATIC ET 200S IM151-8 PN/DP CPU, SIMATIC ET 200S IM151-8F PN/DP CPU, SIMATIC ET200AL IM157-1 PN, SIMATIC...

7.5CVSS

7.4AI Score

0.001EPSS

2022-04-12 09:15 AM
86
cve
cve

CVE-2022-26334

A vulnerability has been identified in SCALANCE X302-7 EEC (230V), SCALANCE X302-7 EEC (230V, coated), SCALANCE X302-7 EEC (24V), SCALANCE X302-7 EEC (24V, coated), SCALANCE X302-7 EEC (2x 230V), SCALANCE X302-7 EEC (2x 230V, coated), SCALANCE X302-7 EEC (2x 24V), SCALANCE X302-7 EEC (2x 24V,...

7.5CVSS

8AI Score

0.002EPSS

2022-04-12 09:15 AM
66
cve
cve

CVE-2022-25751

A vulnerability has been identified in SCALANCE X302-7 EEC (230V), SCALANCE X302-7 EEC (230V, coated), SCALANCE X302-7 EEC (24V), SCALANCE X302-7 EEC (24V, coated), SCALANCE X302-7 EEC (2x 230V), SCALANCE X302-7 EEC (2x 230V, coated), SCALANCE X302-7 EEC (2x 24V), SCALANCE X302-7 EEC (2x 24V,...

7.5CVSS

8AI Score

0.002EPSS

2022-04-12 09:15 AM
55
cve
cve

CVE-2022-26380

A vulnerability has been identified in SCALANCE X302-7 EEC (230V), SCALANCE X302-7 EEC (230V, coated), SCALANCE X302-7 EEC (24V), SCALANCE X302-7 EEC (24V, coated), SCALANCE X302-7 EEC (2x 230V), SCALANCE X302-7 EEC (2x 230V, coated), SCALANCE X302-7 EEC (2x 24V), SCALANCE X302-7 EEC (2x 24V,...

7.5CVSS

7.8AI Score

0.001EPSS

2022-04-12 09:15 AM
61
cve
cve

CVE-2022-25752

A vulnerability has been identified in SCALANCE X302-7 EEC (230V), SCALANCE X302-7 EEC (230V, coated), SCALANCE X302-7 EEC (24V), SCALANCE X302-7 EEC (24V, coated), SCALANCE X302-7 EEC (2x 230V), SCALANCE X302-7 EEC (2x 230V, coated), SCALANCE X302-7 EEC (2x 24V), SCALANCE X302-7 EEC (2x 24V,...

9.8CVSS

9.4AI Score

0.003EPSS

2022-04-12 09:15 AM
69
cve
cve

CVE-2022-25754

A vulnerability has been identified in SCALANCE X302-7 EEC (230V), SCALANCE X302-7 EEC (230V, coated), SCALANCE X302-7 EEC (24V), SCALANCE X302-7 EEC (24V, coated), SCALANCE X302-7 EEC (2x 230V), SCALANCE X302-7 EEC (2x 230V, coated), SCALANCE X302-7 EEC (2x 24V), SCALANCE X302-7 EEC (2x 24V,...

8.8CVSS

8.8AI Score

0.001EPSS

2022-04-12 09:15 AM
70
Total number of security vulnerabilities376
Page: